[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3008/tinygltf

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Sep 6 08:28:18 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
fc339b92 by Salvatore Bonaccorso at 2022-09-06T09:27:55+02:00
Add CVE-2022-3008/tinygltf

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2774,7 +2774,10 @@ CVE-2022-3010
 CVE-2022-3009
 	RESERVED
 CVE-2022-3008 (The tinygltf library uses the C library function wordexp() to perform  ...)
-	TODO: check
+	- tinygltf <unfixed>
+	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=49053
+	NOTE: https://github.com/syoyo/tinygltf/issues/368
+	NOTE: https://github.com/syoyo/tinygltf/commit/52ff00a38447f06a17eab1caa2cf0730a119c751
 CVE-2022-3007
 	RESERVED
 CVE-2022-3006



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc339b920e3d5177892912f8da9e62a6c8306a31

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc339b920e3d5177892912f8da9e62a6c8306a31
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220906/8181a50f/attachment.htm>


More information about the debian-security-tracker-commits mailing list